-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2988
          Multiple vulnerabilities have been identified in Cisco
                        Adaptive Security Appliance
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Adaptive Security Appliance
Publisher:         Cisco Systems
Operating System:  Cisco
                   Virtualisation
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1945 CVE-2019-1944 CVE-2019-1934

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-asa-privescala
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-asa-multi

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Adaptive Security Appliance Software Web-Based Management Interface
Privilege Escalation Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190807-asa-privescala

First Published: 2019 August 7 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvp09150

CVE-2019-1934    

CWE-285

CVSS Score:
8.8  AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Adaptive
    Security Appliance (ASA) Software could allow an authenticated, remote
    attacker to elevate privileges and execute administrative functions on an
    affected device.

    The vulnerability is due to insufficient authorization validation. An
    attacker could exploit this vulnerability by logging in to an affected
    device as a low-privileged user and then sending specific HTTPS requests to
    execute administrative functions using the information retrieved during
    initial login.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-asa-privescala

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco products that are running Cisco ASA
    Software releases 8.2 and later and that have web management access
    enabled.

    Determining Whether Web Management Access Is Configured

    Administrators can use the show running-config http command to determine
    whether web management is enabled. The following example shows the output
    of the command for a device that has the web management feature enabled and
    that allows access to the web management feature from the 10.10.10.0/24
    network via the Management interface:

        ciscoasa# show running-config http 

        http server enable
        http 10.10.10.0 255.255.255.0 Management 

    Note: The device is vulnerable to requests only when they are sent from an
    IP address in the range configured in the http <remote_ip_address>
    <remote_subnet_mask> <interface_name> command.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Firepower
    Threat Defense (FTD) Software.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table:

    Cisco ASA Software Release First Fixed Release
    Earlier than 9.4 ^1        9.4.4.37
    9.4                        9.4.4.37
    9.5 ^1                     9.6.4.30
    9.6                        9.6.4.30
    9.7 ^1                     9.8.4.7
    9.8                        9.8.4.7
    9.9                        9.9.2.50
    9.10                       9.10.1.22
    9.12                       9.12.2

    ^ 1 Cisco ASA Software releases earlier than Release 9.4, and Cisco ASA
    Software releases 9.5 and 9.7, have reached end of maintenance. Customers
    should migrate to a supported release that includes the fix for this
    vulnerability.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Qian Chen of the Qihoo 360 Nirvan Team for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-asa-privescala

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-August-07  |
    +---------+--------------------------+---------+--------+-----------------+


- ---

Cisco Adaptive Security Appliance Smart Tunnel Vulnerabilities

Priority:        Medium

Advisory ID:     cisco-sa-20190807-asa-multi

First Published: 2019 August 7 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvo78789

CVE-2019-1944    
CVE-2019-1945    

CWE-20

CVSS Score:
6.7  AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o Multiple vulnerabilities in the smart tunnel functionality of Cisco
    Adaptive Security Appliance (ASA) could allow an authenticated, local
    attacker to elevate privileges to the root user or load a malicious library
    file while the tunnel is being established.

    For more information about these vulnerabilities, see the Details section
    of this security advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-asa-multi

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco ASA Software.

    For information about which Cisco ASA Software releases are vulnerable, see
    the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Details

  o Two vulnerabilities in the smart tunnel functionality of Cisco ASA could
    allow an authenticated, local attacker to elevate privileges to the root 
    user or load a malicious library file during execution.

    The vulnerabilities are not dependent on one another; exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows.

    Cisco Adaptive Security Appliance Smart Tunnel Privilege Escalation
    Vulnerability

    A vulnerability in the smart tunnel functionality of Cisco ASA could allow
    an authenticated, local attacker to elevate privileges to the root user.
    This privilege escalation happens on a client device that attempts to
    establish a smart tunnel connection with the Cisco ASA. The escalation does
    not occur on the ASA itself.

    The vulnerability occurs because the Cisco ASA smart tunnel creates local
    system files on the client device with file permissions that are not
    restrictive enough. In addition, the ASA smart tunnel does not validate the
    system commands in these local system files before executing them. An
    attacker could exploit this vulnerability by running a malicious script on
    the client device when a valid user is establishing the Cisco ASA smart
    tunnel connection. A successful exploit could allow the attacker to elevate
    privileges to root on the client machine without the user's knowledge. The
    attacker needs valid device credentials on the local client device to
    exploit this vulnerability.

    The CVE ID for this vulnerability is: CVE-2019-1944

    Cisco Adaptive Security Appliance Smart Tunnel Library File Load
    Vulnerability

    A vulnerability in the smart tunnel functionality of Cisco ASA could allow
    an authenticated, local attacker to overwrite specific system files, which
    could then be loaded and executed during smart tunnel connection
    establishment. The attacker could take these actions on the client device
    that is attempting to establish the smart tunnel connection with the Cisco
    ASA and not on the ASA itself.

    The vulnerability occurs because the Cisco ASA can write files to specific
    locations on the file system, and the smart tunnel functionality does not
    validate the integrity of system files that load during execution. An
    attacker could exploit this vulnerability by creating a malicious system
    file and writing it to a specific location on the file system when a valid
    user is establishing the Cisco ASA smart tunnel connection. A successful
    exploit could allow the attacker to cause the smart tunnel to load a
    malicious executable. The attacker needs valid device credentials on the
    local client device to exploit this vulnerability.

    The CVE ID for this vulnerability is: CVE-2019-1945

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate release as indicated in
    the applicable table in this section. In the following table(s), the left
    column lists Cisco software releases and the right column indicates whether
    a release is affected by the vulnerabilities described in this advisory and
    the release that includes the fix for these vulnerabilities.

    Cisco ASA Software

    Cisco ASA Software Release  First Fixed Release for These Vulnerabilities
    Earlier than 9.4 ^1         9.4.4.37
    9.4                         9.4.4.37
    9.5 ^1                      9.8.4.7
    9.6                         9.8.4.7
    9.7 ^1                      9.8.4.7
    9.8                         9.8.4.7
    9.9                         9.10.1.22
    9.10                        9.10.1.22
    9.12                        9.12.2.1

    1. Cisco ASA Software releases earlier than Release 9.4 and Cisco ASA
    Software Releases 9.5 and 9.7 have reached end of maintenance. Customers
    should migrate to a supported release that includes the fix for these
    vulnerabilities.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank Francesco Giordano of Hacktive Security for
    reporting these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190807-asa-multi

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-August-07  |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXUt1/2aOgq3Tt24GAQiDhxAArMCU1bbvTNo/TeBNDj72mqHLG9cysRq8
oNPx4Yovmf9UeB8xqAIejiM0KI55IdeQDrTw6FaquFPsN8VO3BQpzurb3Re0i5ah
1AoxYWpliuG0zgvhyDURu37DmVTsxC6bFSf/lWbSkdcz/xPSu1Hd1iLSZRIekSfz
npOMQQnG8Vg77fcuv01EFoBpDii/seiC+jUn2aumAw1K3ShA01aJ2YkWTesFl2/t
JY713eMQv6R0gHzJq4XxhKn5Yg+9XxfEGh7VFS1uJCszI3CRSujDfO6ZMcmQt7Mm
ycGqhHtzXCITnlmU1WPzZztbfYprVqXga/gno8izETjuiRmRZAOe/uKPi5CQ/FE8
UOd5BO6NZWfLK9MO6owOAQ4V8kTp4h1OYCHb5UuzhL6/9a1vy04BZq7aYsE4C3Pf
sdUorXdfo1m0G9VPyjIx/ITEbimkt0n+yoB/2c2SepY682WFeLBcN0csME0YW1sO
+dRzlyx0JajpjwBtFzg/xYEyjvUGZZtgfC3JycQULnYO4AOVnhx4df7BvWDf5OM9
VzpRUMOxVIoBeNl0C5IY+RhoyBbJg+ZwfZ50mycnGpJ592HEtxkOFe+ziouZjMlo
ZmwNORcCvzNcffZ2xAzUssoZeIcbfGIRMEmap/QdsrECALJ+l/zKkHh7IWey/+QE
J/nayS9XLc8=
=3hHQ
-----END PGP SIGNATURE-----